Vulnerability Name: | CVE-2014-4348 (CCN-94076) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2014-06-20 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2014-06-20 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2015-09-02 | ||||||||||||||||||||||||||||||||||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.2.x before 4.2.4 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) database name or (2) table name that is improperly handled after presence in (a) the favorite list or (b) recent tables. | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2014-4348 Source: CCN Type: PMASA-2014-2 Self-XSS due to unescaped HTML output in recent/favorite tables navigation Source: CONFIRM Type: Patch, Vendor Advisory http://phpmyadmin.net/home_page/security/PMASA-2014-2.php Source: BID Type: UNKNOWN 68201 Source: CCN Type: BID-68201 phpMyAdmin CVE-2014-4348 Multiple Cross Site Scripting Vulnerabilities Source: XF Type: UNKNOWN phpmyadmin-cve20144348-xss(94076) Source: CONFIRM Type: Exploit, Patch https://github.com/phpmyadmin/phpmyadmin/commit/cb7c703c03f656debcea2a16468bd53660fc888e Source: CONFIRM Type: Exploit, Patch https://github.com/phpmyadmin/phpmyadmin/commit/d18a2dd9faad7e0e96df799b59e16ef587afb838 Source: CCN Type: WhiteSource Vulnerability Database CVE-2014-4348 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |